Microsoft Patch Tuesday, February 2022 Version – Krebs on Safety
5 mins read

Microsoft Patch Tuesday, February 2022 Version – Krebs on Safety


Microsoft as we speak launched software program updates to plug safety holes in its Home windows working methods and associated software program. This month’s comparatively gentle patch batch is refreshingly bereft of any zero-day threats, and even scary important vulnerabilities. Nevertheless it does repair 4 dozen flaws, together with a number of that Microsoft says will probably quickly be exploited by malware or malcontents.

Whereas not one of the patches handle bugs that earned Microsoft’s most dire “important” ranking, there are a number of “distant code execution” vulnerabilities that Redmond believes are ripe for exploitation. Amongst these is CVE-2022-22005, a weak spot in Microsoft’s Sharepoint Server variations 2013-2019 that could possibly be exploited by any authenticated person.

“The vulnerability does require an attacker to be authenticated with a purpose to exploit it, which is probably going why Microsoft solely labeled it ‘Necessary,’” stated Allan Liska, senior safety architect at Recorded Future. “Nevertheless, given the variety of stolen credentials available on underground markets, getting authenticated could possibly be trivial. Organizations which have public-facing SharePoint Servers ought to prioritize implementing this patch.”

Kevin Breen at Immersive Labs referred to as consideration to CVE-2022-21996, an elevation of privilege vulnerability within the core Home windows element “Win32k.”

“In January we noticed CVE-2022-21882, a vulnerability in Win32k that was being actively exploited within the wild, which prompted CISA to subject a directive to all federal businesses to mandate that patches be utilized,” Breen stated. “February sees extra patches for a similar fashion of vulnerability on this similar element. It’s not clear from the discharge notes whether or not this can be a model new vulnerability or whether it is associated to the earlier month’s replace. Both means, now we have seen attackers leverage this vulnerability so it’s safer to err on the aspect of warning and replace this one rapidly.”

One other elevation of privilege flaw CVE-2022-21989 — within the Home windows Kernel — was the one vulnerability fastened this month that was publicly disclosed previous to as we speak.

“Regardless of the dearth of important fixes, it’s price remembering that attackers love to make use of elevation of privilege vulnerabilities, of which there are 18 this month,” stated Greg Wiseman, product supervisor at Rapid7. “Distant code execution vulnerabilities are additionally essential to patch, even when they will not be thought of ‘wormable.’ When it comes to prioritization, defenders ought to first deal with patching server methods.”

February’s Patch Tuesday is as soon as once more delivered to you by Print Spooler, the Home windows element chargeable for dealing with printing jobs. 4 of the bugs quashed on this launch relate to our good friend Mr. Print Spooler. In July 2021, Microsoft issued an emergency repair for a Print Spooler flaw dubbed “PrintNightmare” that was actively being exploited to remotely compromise Home windows PCs. Redmond has been steadily spooling out patches for this service ever since.

One essential merchandise to notice this week is that Microsoft introduced it should begin blocking Web macros by default in Workplace. This can be a large deal as a result of malicious macros hidden in Workplace paperwork have turn out to be an enormous supply of intrusions for organizations, and they’re typically the preliminary vector for ransomware assaults.

As Andrew Cunningham writes for Ars Technica, underneath the brand new regime when information that use macros are downloaded from the Web, these macros will now be disabled totally by default. The change will even be enabled for all at present supported standalone variations of Workplace, together with variations 2021, 2019, 2016, and 2013.

“Present variations of the software program supply an alert banner on these sorts of information that may be clicked via, however the brand new model of the banner presents no solution to allow the macros,” Cunningham wrote. “The change will probably be previewed beginning in April earlier than being rolled out to all customers of the constantly up to date Microsoft 365 model of Workplace beginning in June.”

January’s patch launch was a tad heavier and rockier than most, with Microsoft compelled to re-issue a number of patches to handle surprising points brought on by the updates. Breen stated whereas February’s comparatively gentle burden ought to give system directors some respiratory room, it shouldn’t be seen as an excuse to skip updates.

“Nevertheless it does reinforce how essential it’s to check patches in a staging surroundings or use a staggered rollout, and why monitoring for any adversarial impacts ought to at all times be a key step in your patching coverage,” Breen stated.

For an entire rundown of all patches launched by Microsoft as we speak and listed by severity and different metrics, try the always-useful Patch Tuesday roundup from the SANS Web Storm Heart. And it’s not a nasty thought to carry off updating for a couple of days till Microsoft works out any kinks within the updates: AskWoody.com normally has the lowdown on any patches that could be inflicting issues for Home windows customers.

As at all times, please take into account backing up your system or not less than your essential paperwork and knowledge earlier than making use of system updates. And in the event you run into any issues with these patches, please drop a notice about it right here within the feedback.

Leave a Reply

Your email address will not be published. Required fields are marked *